You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Azure Active Directory B2C is a cloud identity management solution for consumer-facing web and mobile applications. You can use it to manage access to your API Management developer portal.
20
22
21
23
In this tutorial, you'll learn the configuration required in your API Management service to integrate with Azure Active Directory B2C.
On 30 September, 2025 as part of our continuing work to increase the resiliency of API Management services, we're removing the support for the previous library for user authentication and authorization in the developer portal (AD Authentication Library, or ADAL). You need to migrate your Microsoft Entra ID or Azure AD B2C applications, change identity provider configuration to use the Microsoft Authentication Library (MSAL), and republish your developer portal.
17
19
18
20
This change will have no effect on the availability of your API Management service. However, you have to take steps described below to configure your API Management service if you wish to continue using Microsoft Entra ID or Azure AD B2C identity providers beyond 30 September, 2025.
@@ -68,4 +70,4 @@ If you have questions, get answers from community experts in [Microsoft Q&A](htt
68
70
69
71
## Next steps
70
72
71
-
See all [upcoming breaking changes and feature retirements](overview.md).
73
+
See all [upcoming breaking changes and feature retirements](overview.md).
This scenario shows you how to configure your Azure API Management instance to protect an API.
20
22
We'll use the Azure AD B2C SPA (Auth Code + PKCE) flow to acquire a token, alongside API Management to secure an Azure Functions backend using EasyAuth.
Copy file name to clipboardExpand all lines: articles/api-management/secure-developer-portal-access.md
+8-6Lines changed: 8 additions & 6 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -6,7 +6,7 @@ author: dlepow
6
6
7
7
ms.service: azure-api-management
8
8
ms.topic: concept-article
9
-
ms.date: 09/12/2023
9
+
ms.date: 05/21/2025
10
10
ms.author: danlep
11
11
---
12
12
@@ -21,13 +21,15 @@ API Management has a fully customizable, standalone, managed [developer portal](
21
21
22
22
## Authentication options
23
23
24
-
***External users** - The preferred option when the developer portal is consumed externally is to enable business-to-consumer access control through Azure Active Directory B2C (Azure AD B2C).
25
-
* Azure AD B2C provides the option of using Azure AD B2C native accounts: users sign up to Azure AD B2C and use that identity to access the developer portal.
26
-
*Azure AD B2C is also useful if you want users to access the developer portal using existing social media or federated organizational accounts.
27
-
*Azure AD B2C provides many features to improve the end user sign-up and sign-in experience, including conditional access and MFA.
24
+
***External users** - The preferred option when the developer portal is consumed externally is to enable business-to-consumer access control through Azure Active Directory B2C (Azure AD B2C) or [Microsoft Entra External ID](/entra/external-id/customers/overview-customers-ciam).
25
+
*Both Azure AD B2C and Microsoft Entra External ID provides the option of using native accounts: users sign up and use that identity to access the developer portal.
26
+
*Both services are also useful if you want users to access the developer portal using existing social media or federated organizational accounts.
27
+
*Both services provide many features to improve the end user sign-up and sign-in experience, including conditional access and MFA.
28
28
29
29
For steps to enable Azure AD B2C authentication in the developer portal, see [How to authorize developer accounts by using Azure Active Directory B2C in Azure API Management](api-management-howto-aad-b2c.md).
***Internal users** - The preferred option when the developer portal is consumed internally is to leverage your corporate Microsoft Entra ID. Microsoft Entra ID provides a seamless single sign-on (SSO) experience for corporate users who need to access and discover APIs through the developer portal.
33
35
@@ -116,4 +118,4 @@ Go a step further by delegating [user registration or product subscription](api-
116
118
117
119
## Related content
118
120
* Learn more about [authentication and authorization](../active-directory/develop/authentication-vs-authorization.md) in the Microsoft identity platform.
119
-
* Learn how to [mitigate OWASP API security threats](mitigate-owasp-api-threats.md) using API Management.
121
+
* Learn how to [mitigate OWASP API security threats](mitigate-owasp-api-threats.md) using API Management.
Healthcare organizations can use [Azure Active Directory B2C](../../active-directory-b2c/overview.md) (Azure AD B2C) with the FHIR® service in Azure Health Data Services to grant access to their applications and users.
16
18
17
19
## Create an Azure AD B2C tenant for the FHIR service
0 commit comments